Privacy Principles for Mobility Data Launched at 2021 NABSA Conference


On October 28th, the New Urban Mobility Alliance (NUMO), North American Bikeshare & Scootershare Association (NABSA), and Open Mobility Foundation (OMF) announced the launch of the Privacy Principles for Mobility Data to help guide the mobility ecosystem in the responsible use of data and the protection of individual privacy.

Developed through a collaboration of more than 20 cities, mobility service providers, technology companies, privacy advocates, and academics, the Privacy Principles for Mobility Data are intended to serve as a guiding “North Star” to assess technical and policy decisions that have implications for privacy when handling mobility data. The collaborative, which was convened by NABSA, NUMO, and OMF in 2020, consulted privacy experts, discussed key topics related to data privacy, and identified core ideas and common themes to serve as a basis for these principles.

“NABSA is excited to host the release of the Privacy Principles for Mobility Data at our annual conference, which convenes hundreds of leaders and expert practitioners from all sectors of shared micromobility,” said Sam Herr, NABSA Executive Director. “Development of the Principles has been a collaboration between cities, mobility service providers, technology companies, privacy advocates, and academics. Conference attendees have the opportunity to learn about how the Principles came to be, how to engage with them, and how to apply them to their work directly from those involved in their development.”

The seven Principles are:

  1. We will uphold the rights of individuals to privacy in their movements.
  2. We will ensure community engagement and input, especially from those that have been historically marginalized, as we define our purposes, practices, and policies related to mobility data.
  3. We will communicate our purposes, practices, and policies around mobility data to the people and communities we serve.
  4. We will collect and retain the minimum amount of mobility data that is necessary to fulfill our purposes.
  5. We will establish policies and practices that protect mobility data privacy.
  6. We will protect privacy when sharing mobility data.
  7. We will clearly and specifically define our purposes for working with mobility data.

Below, you can watch the recording of the launch and hear from people involved in the development of the Principles. To learn more about the Principles and how to endorse them, visit: www.mobilitydataprivacyprinciples.org.

Read about the launch of the Principles in TechCrunch.